Analysis

  • max time kernel
    87s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2024 16:47

General

  • Target

    87649c1715af3d54b149a7aa8baec280.exe

  • Size

    11.0MB

  • MD5

    87649c1715af3d54b149a7aa8baec280

  • SHA1

    b9ba8c90112371e4d52f47662fc78978ce309b83

  • SHA256

    8057b51c5448320907bb6cbbe7b66c9bdc2538a845a07a0d1d48892e5a094186

  • SHA512

    cb8f53246a907cacdee07109bf3c25d03e5e176e62c5aa18775d928e424b6445c1c75f7bfe668e9eaa7171cd98be091cf6b4a0a4246e3bf188b52012434b5fce

  • SSDEEP

    98304:N7vJaDGICH3OtAz35mCckFR+vicS43OZBmTy7hw8pag35mCckFR+vicS43:N7MKIC+WN33FR+6cO++S433FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87649c1715af3d54b149a7aa8baec280.exe
    "C:\Users\Admin\AppData\Local\Temp\87649c1715af3d54b149a7aa8baec280.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\87649c1715af3d54b149a7aa8baec280.exe
      C:\Users\Admin\AppData\Local\Temp\87649c1715af3d54b149a7aa8baec280.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\87649c1715af3d54b149a7aa8baec280.exe

    Filesize

    1.3MB

    MD5

    d00492a65efd531eedb48e3a383f388e

    SHA1

    d15bc264db1f8241bbd4b2b93d3b1fb5f9135211

    SHA256

    f7dee2829b02d959cf1e025589947a4455f229ccc40b257641b6c066e2aa72b3

    SHA512

    45e5b6579a18677587fdeb4f73bbcc18e66d9b35f5e1947b2947f8ace0fc3b3b56cdec107b2f8e89ab05153a5704fddb8e80cd33222f8059535ab38d86814a47

  • memory/1996-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1996-1-0x00000000023C0000-0x000000000261A000-memory.dmp

    Filesize

    2.4MB

  • memory/1996-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1996-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2012-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2012-17-0x0000000002350000-0x00000000025AA000-memory.dmp

    Filesize

    2.4MB

  • memory/2012-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB